aboutsummaryrefslogtreecommitdiff
path: root/posts
diff options
context:
space:
mode:
authorYuchen Pei <me@ypei.me>2019-03-20 10:44:51 +0100
committerYuchen Pei <me@ypei.me>2019-03-20 10:44:51 +0100
commit324bc4f0886fbdaa9256b814e0b063fe9fa085fe (patch)
treeca2b16c9e6e50909c6b7e94bac558775af231458 /posts
parent2a977610502fd376ec4dec318fb5222bfbcbe4ee (diff)
typo fix
Diffstat (limited to 'posts')
-rw-r--r--posts/2019-03-14-great-but-manageable-expectations.md2
1 files changed, 1 insertions, 1 deletions
diff --git a/posts/2019-03-14-great-but-manageable-expectations.md b/posts/2019-03-14-great-but-manageable-expectations.md
index f7d6e65..4412920 100644
--- a/posts/2019-03-14-great-but-manageable-expectations.md
+++ b/posts/2019-03-14-great-but-manageable-expectations.md
@@ -8,7 +8,7 @@ comments: true
This is Part 2 of a two-part blog post on differential privacy.
Continuing from [Part 1](/posts/2019-03-13-a-tail-of-two-densities.html),
I discuss the Rényi differential privacy, corresponding to
-the Rényi divergence, a study of the moment generating functions the
+the Rényi divergence, a study of the moment generating functions of the
divergence between probability measures to derive the tail bounds.
Like in Part 1, I prove a composition theorem and a subsampling theorem.